Anevia Flamingo XL/XS 3.6.x Default/Hard-coded Credentials

Title: Anevia Flamingo XL/XS 3.6.x Default/Hard-coded Credentials
Advisory ID: ZSL-2023-5777
Type: Local/Remote
Impact: Privilege Escalation, System Access, DoS
Risk: (4/5)
Release Date: 11.06.2023
Summary
Flamingo XL, a new modular and high-density IPTV head-end product for hospitality and corporate markets. Flamingo XL captures live TV and radio content from satellite, cable, digital terrestrial and analog sources before streaming it over IP networks to STBs, PCs or other IP-connected devices. The Flamingo XL is based upon a modular 4U rack hardware platform that allows hospitality and corporate video service providers to deliver a mix of channels from various sources over internal IP networks.
Description
The device uses a weak set of default and hard-coded administrative credentials that can be easily guessed in remote password attacks and gain full control of the system.
Vendor
Ateme - https://www.ateme.com
Affected Version
3.6.20, 3.2.9
Hardware revision 1.1, 1.0
SoapLive 2.4.1, 2.0.3
SoapSystem 1.3.1
Tested On
GNU/Linux 3.14.29 (x86_64)
Apache/2.2.22 (Debian) PHP/5.6.0
Vendor Status
[13.04.2023] Vulnerability discovered.
[13.04.2023] Vendor contacted.
[10.06.2023] No response from the vendor.
[11.06.2023] Public security advisory released.
PoC
anevia_creds.txt
Credits
Vulnerability discovered by Gjoko Krstic - <gjoko@zeroscience.mk>
References
[1] https://packetstormsecurity.com/files/172875/Anevia-Flamingo-XL-XS-3.6.x-Default-Hardcoded-Credentials.html
[2] https://exchange.xforce.ibmcloud.com/vulnerabilities/259059
[3] https://cxsecurity.com/issue/WLB-2023060019
Changelog
[11.06.2023] - Initial release
[26.07.2023] - Added reference [1], [2] and [3]
Contact
Zero Science Lab

Web: https://www.zeroscience.mk
e-mail: lab@zeroscience.mk